CVE-2018-14519

Cross-Site Request Forgery (CSRF) in packagist/getkirby/cms

Identifiers

GHSA-c7x2-7h8r-jq4m, CVE-2018-14519

Package Slug

packagist/getkirby/cms

Vulnerability

Cross-Site Request Forgery (CSRF)

Description

An issue was discovered in Kirby 2.5.12. The delete page functionality suffers from a CSRF flaw. A remote attacker can craft a malicious CSRF page and force the user to delete a page.

Affected Versions

All versions up to 2.5.12

Solution

Unfortunately, there is no solution available yet.

Last Modified

2022-09-19

source